< Back

Remove-ADFineGrainedPasswordPolicySubject

Tue Jan 29, 2019 9:21 pm

NAME Remove-ADFineGrainedPasswordPolicySubject



SYNOPSIS

Removes one or more users from a fine grained password policy.





SYNTAX

Remove-ADFineGrainedPasswordPolicySubject [-Identity] <ADFineGrainedPasswordPolicy> [-Subjects] <ADPrincipal[]>

[-AuthType {Negotiate | Basic}] [-Credential <PSCredential>] [-Partition <String>] [-PassThru] [-Server <String>]

[-Confirm] [-WhatIf] [<CommonParameters>]





DESCRIPTION

The Remove-ADFineGrainedPasswordPolicySubject cmdlet removes one or more global security groups and users from a

fine grained password policy.



The Identity parameter specifies the fine grained password policy. You can identify a fine grained password policy

by its distinguished name or GUID. You can also set the Identity parameter to a fine grained password policy

object variable, such as $<localFineGrainedPasswordPolicyObject>, or pass a fine grained password policy object

through the pipeline to the Identity parameter. For example, you can use the Get-ADFineGrainedPasswordPolicy

cmdlet to retrieve a fine grained password policy object and then pass the object through the pipeline to the

Remove-ADFineGrainedPasswordPolicySubject cmdlet.



The Subjects parameter specifies the users and groups to remove from the password policy. You can identify a user

or group by its distinguished name (DN), GUID, security identifier (SID), security accounts manager (SAM) account

name, or canonical name. You can also specify user or group object variables, such as $<localUserObject>. If you

are specifying more than one user or group, use a comma-separated list.





PARAMETERS

-AuthType <ADAuthType>

Specifies the authentication method to use. Possible values for this parameter include:



Negotiate or 0



Basic or 1



The default authentication method is Negotiate.



A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.



The following example shows how to set this parameter to Basic.



-AuthType Basic



Required? false

Position? named

Default value Microsoft.ActiveDirectory.Management.AuthType.Negotiate

Accept pipeline input? false

Accept wildcard characters? false



-Credential <PSCredential>

Specifies the user account credentials to use to perform this task. The default credentials are the

credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell

provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the

default.



To specify this parameter, you can type a user name, such as "User1" or "Domain01\\User01" or you can specify a

PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password.



You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can

then set the Credential parameter to the PSCredential object The following example shows how to create

credentials.



$AdminCredentials = Get-Credential "Domain01\\User01"



The following shows how to set the Credential parameter to these credentials.



-Credential $AdminCredentials



If the acting credentials do not have directory-level permission to perform the task, Active Directory

PowerShell returns a terminating error.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Identity <ADFineGrainedPasswordPolicy>

Specifies an Active Directory fine-grained password policy object by providing one of the following property

values. The identifier in parentheses is the LDAP display name for the attribute.



Distinguished Name (distinguishedName)



Example: CN=Strict Password Policy,CN=Password Settings Container,CN=System,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Name (name)



Example: PasswordPolicyLevel1



The cmdlet searches the default naming context or partition to find the object. If two or more objects are

found, the cmdlet returns a non-terminating error.



This parameter can also get this object through the pipeline or you can set this parameter to a fine-grained

password policy object instance.



This example shows how to set the parameter to a distinguished name.



-Identity "CN=Strict Password Policy,CN=Password Settings Container,CN=System,DC=corp,DC=contoso,DC=com"



This example shows how to set this parameter to a fine-grained password policy object instance named

"fineGrainedPasswordPolicyInstance".



-Identity $fineGrainedPasswordPolicyInstance



Required? true

Position? 1

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Partition <String>

Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the

naming contexts on the current directory server. The cmdlet searches this partition to find the object defined

by the Identity parameter.



The following two examples show how to specify a value for this parameter.



-Partition "CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



-Partition "CN=Schema,CN=Configuration,DC=EUROPE,DC=TEST,DC=CONTOSO,DC=COM"



In many cases, a default value will be used for the Partition parameter if no value is specified. The rules

for determining the default value are given below. Note that rules listed first are evaluated first and once

a default value can be determined, no further rules will be evaluated.



In AD DS environments, a default value for Partition will be set in the following cases: - If the Identity

parameter is set to a distinguished name, the default value of Partition is automatically generated from this

distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If none of the previous cases apply, the default value of Partition will be set to the default partition or

naming context of the target domain.



In AD LDS environments, a default value for Partition will be set in the following cases:



- If the Identity parameter is set to a distinguished name, the default value of Partition is automatically

generated from this distinguished name.



- If running cmdlets from an Active Directory provider drive, the default value of Partition is automatically

generated from the current path in the drive.



- If the target AD LDS instance has a default naming context, the default value of Partition will be set to

the default naming context. To specify a default naming context for an AD LDS environment, set the

msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for

the AD LDS instance.



- If none of the previous cases apply, the Partition parameter will not take any default value.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-PassThru [<SwitchParameter>]

Returns the new or modified object. By default (i.e. if -PassThru is not specified), this cmdlet does not

generate any output.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Server <String>

Specifies the Active Directory Domain Services instance to connect to, by providing one of the following

values for a corresponding domain name or directory server. The service may be any of the following: Active

Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.



Domain name values:



Fully qualified domain name



Examples: corp.contoso.com



NetBIOS name



Example: CORP



Directory server values:



Fully qualified directory server name



Example: corp-DC12.corp.contoso.com



NetBIOS name



Example: corp-DC12



Fully qualified directory server name and port



Example: corp-DC12.corp.contoso.com:3268



The default value for the Server parameter is determined by one of the following methods in the order that

they are listed:



-By using Server value from objects passed through the pipeline.



-By using the server information associated with the Active Directory PowerShell provider drive, when running

under that drive.



-By using the domain of the computer running Powershell.



The following example shows how to specify a full qualified domain name as the parameter value.



-Server "corp.contoso.com"



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Subjects <ADPrincipal[]>

Specifies one or more users or groups. To specify more than one user or group, use a comma-separated list. You

can identify a user or group by one of the following property values.



Distinguished Name (DN)



Example: CN=SaraDavis,CN=Users,DC=corp,DC=contoso,DC=com



GUID (objectGUID)



Example: 599c3d2e-f72d-4d20-8a88-030d99495f20



Security Identifier (objectSid)



Example: S-1-5-21-3165297888-301567370-576410423-1103



SAM Account Name (sAMAccountName)



Example: saradavis



Note: The identifier in parentheses is the LDAP display name for the attribute.



You can also provide objects to this parameter directly.



The following example shows how to set this parameter to a list of users and groups by using a distinguished

name and SAM account names.



-Subjects "CN=SaraDavis, CN=Users,DC=corp,DC=contoso,DC=com","donhall","saradavisreports"



Required? true

Position? 2

Default value

Accept pipeline input? True (ByValue)

Accept wildcard characters? false



-Confirm [<SwitchParameter>]

Prompts you for confirmation before running the cmdlet.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]

Shows what would happen if the cmdlet runs. The cmdlet is not run.



Required? false

Position? named

Default value false

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (http://go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy



A fine grained password policy object is received by the Identity parameter.





OUTPUTS

None or Microsoft.ActiveDirectory.Management.ADFineGrainedPasswordPolicy



Returns an object that represents the modified fine grained password policy object when the PassThru parameter

is specified. By default, this cmdlet does not generate any output.





NOTES





This cmdlet does not work with AD LDS.



This cmdlet does not work with an Active Directory Snapshot.



This cmdlet does not work with a read-only domain controller.



By default, this cmdlet has the -Confirm parameter set, which prompts you to confirm before a removal of the

specified object type can occur. To bypass prompting for confirmation before removal, you can specify

-Confirm:$false when using this cmdlet.





-------------------------- EXAMPLE 1 --------------------------



C:\\PS>Remove-ADFineGrainedPasswordPolicySubject DlgtdAdminsPSO -Subjects BobKe,KimAb



Description



-----------



Remove the Fine-Grained Password Policy named 'DlgtdAdminsPSO' from two users, with SamAccountNames 'BobKe' and

'KimAb'.

-------------------------- EXAMPLE 2 --------------------------



C:\\PS>Get-ADFineGrainedPasswordPolicySubject DlgtdAdminsPSO | where {$_.Name -like "*Price"} |

Remove-ADFineGrainedPasswordPolicySubject DlgtdAdminsPSO



Description



-----------



Remove any subjects that have names ending with 'Price' from the name list on which the Fine-Grained Password

Policy named DlgtdAdminsPSO applies.



RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/p/?linkid=291087

Add-ADFineGrainedPasswordPolicySubject

Get-ADFineGrainedPasswordPolicy

Get-ADFineGrainedPasswordPolicySubject